Bug 1673287 - logfile location change
Summary: logfile location change
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Software Collections
Classification: Red Hat
Component: mariadb
Version: rh-mariadb103
Hardware: Unspecified
OS: Unspecified
unspecified
unspecified
Target Milestone: alpha
: 3.3
Assignee: Jakub Jančo
QA Contact: Karel Volný
URL:
Whiteboard:
Depends On:
Blocks: 1582609
TreeView+ depends on / blocked
 
Reported: 2019-02-07 09:02 UTC by Karel Volný
Modified: 2019-06-11 11:53 UTC (History)
4 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2019-06-11 11:53:11 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHEA-2019:1435 0 None None None 2019-06-11 11:53:23 UTC

Description Karel Volný 2019-02-07 09:02:35 UTC
Description of problem:
In previous collection, the logfile location was

/var/opt/rh/rh-mariadb102/log/mariadb/mariadb.log

now it is

/var/opt/rh/rh-mariadb103/log/rh-mariadb103-mariadb/rh-mariadb103-mariadb.log

The problem is not just that the scheme is inconsistent, but also it induces selinux problems.

Version-Release number of selected component (if applicable):
rh-mariadb103-mariadb-server-10.3.12-1.el7.x86_64

How reproducible:
always

Steps to Reproduce:
1. rpm -ql rh-mariadb103-mariadb-server | grep \\.log
2. systemctl start rh-mariadb103-mariadb
3. ausearch -x mysqld

Actual results:
1.
/var/opt/rh/rh-mariadb103/log/rh-mariadb103-mariadb/rh-mariadb103-mariadb.log

3.
----
time->Thu Feb  7 03:50:00 2019
type=PROCTITLE msg=audit(1549529400.878:466): proctitle=2F6F70742F72682F72682D6D6172696164623130332F726F6F742F7573722F6C6962657865632F6D7973716C64002D2D626173656469723D2F6F70742F72682F72682D6D6172696164623130332F726F6F742F757372
type=SYSCALL msg=audit(1549529400.878:466): arch=c000003e syscall=2 success=no exit=-13 a0=563c83835460 a1=441 a2=1b6 a3=7ffd3dae8410 items=0 ppid=1 pid=12948 auid=4294967295 uid=27 gid=27 euid=27 suid=27 fsuid=27 egid=27 sgid=27 fsgid=27 tty=(none) ses=4294967295 comm="mysqld" exe="/opt/rh/rh-mariadb103/root/usr/libexec/mysqld" subj=system_u:system_r:mysqld_t:s0 key=(null)
type=AVC msg=audit(1549529400.878:466): avc:  denied  { open } for  pid=12948 comm="mysqld" path="/var/opt/rh/rh-mariadb103/log/rh-mariadb103-mariadb/rh-mariadb103-mariadb.log" dev="vda1" ino=8447538 scontext=system_u:system_r:mysqld_t:s0 tcontext=system_u:object_r:var_log_t:s0 tclass=file permissive=0

Expected results:
1.
/var/opt/rh/rh-mariadb103/log/mariadb/mariadb.log

3.
<no matches>

Additional info:

Comment 2 Karel Volný 2019-02-07 10:35:57 UTC
and while at it ... logrotate control file got moved from

/etc/logrotate.d/rh-mariadb102-mariadb

to

/etc/opt/rh/rh-mariadb103/logrotate.d/rh-mariadb103-mariadb

... I doubt that logrotate searches this location

Comment 3 Jakub Jančo 2019-02-07 11:28:22 UTC
Fixed both in 10.3.12-2
https://brewweb.engineering.redhat.com/brew/taskinfo?taskID=20110966

Comment 7 errata-xmlrpc 2019-06-11 11:53:11 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://access.redhat.com/errata/RHEA-2019:1435


Note You need to log in before you can comment on or make changes to this bug.